Simplify Logo

Full-Time

Senior Manager

Software Engineering

Posted on 7/9/2024

Red Canary

Red Canary

201-500 employees

Provides managed detection and response services

Cybersecurity

Compensation Overview

$197k - $225kAnnually

+ Bonus + Equity

Senior, Expert

Remote in USA

Category
Backend Engineering
Software QA & Testing
Software Engineering
Required Skills
Agile
Ruby
Requirements
  • 5+ years of software development or equivalent experience
  • 2+ years experience directly managing engineers, providing technical and career mentorship and feedback and investing in the professional growth of your team members.
  • Ability to be in an on call rotation within the Engineering department
  • A history of collaboration with product managers and other engineering teams on developing roadmaps and executing against them
  • A passion for software architecture; Understanding of complex systems and various technology stacks, including infrastructure as code
  • Proven experience working in cross-functional teams in an agile development environment
  • Are experienced with Ruby and other common libraries such as RSpec and Sidekiq
Responsibilities
  • You'll be responsible for growing and developing a team of passionate engineers, with growing expectations around individual ownership and impact. You’ll support your team through 1:1’s, scheduled team stand-ups and clear, measurable goals at the team and individual level.
  • You'll build relationships and collaborate with your team, product management, IT, legal, and other stakeholders to deliver high-quality products and services to our external and internal customers.
  • You’ll work closely with Engineering leadership to develop, measure, and achieve department-level objectives and key results.
  • You’ll own vendor relationships for the Engineering department.
  • You’ll track and measure your team’s performance - holding your team accountable to requirements, schedules, and commitments made.
  • You’ll shepherd department level initiatives, such as technology evaluations, cost studies, and development/reporting of system-level performance measures and metrics.
  • You’ll be an active participant in high-level architecture and design reviews, as well as individual code reviews.
  • You’ll be a player-coach, taking ownership of code coming from your team. This includes understanding of common coding patterns, best practices, and software engineering at scale.

Red Canary provides Managed Detection and Response (MDR) services to help businesses protect their digital assets from cyber threats. Their services include continuous monitoring and expert analysis, which involve collecting and analyzing telemetry data to identify potential security issues in real-time. They focus on Endpoint Detection and Response (EDR) to address threats at the individual device level and conduct ongoing testing to ensure security measures are effective. Red Canary stands out from competitors by emphasizing measurable outcomes, using behavioral analytics to detect critical threats, and offering 24/7 expert investigation to minimize false positives. Their subscription-based model allows clients to benefit from ongoing security improvements and support, with the goal of reducing risk and enhancing security for various industries.

Company Stage

Series C

Total Funding

$142.4M

Headquarters

Denver, Colorado

Founded

2013

Growth & Insights
Headcount

6 month growth

1%

1 year growth

13%

2 year growth

25%
Simplify Jobs

Simplify's Take

What believers are saying

  • Red Canary's record-breaking financial performance and significant growth in enterprise customer bookings indicate strong market demand and robust business health.
  • Recognition as a leader in MDR by Forrester and high customer satisfaction scores reflect the company's industry leadership and customer-centric approach.
  • Strategic partnerships, such as with Wiz, and expansion into multi-cloud coverage enhance Red Canary's service offerings and market reach.

What critics are saying

  • The competitive landscape in cybersecurity is intense, with numerous players vying for market share, which could impact Red Canary's growth.
  • Rapid expansion and significant customer growth may strain operational capabilities and affect service quality.

What makes Red Canary unique

  • Red Canary's focus on measurable outcomes and reducing risk over time sets it apart from competitors who may not emphasize continuous improvement.
  • Their use of high-fidelity telemetry data for real-time visibility and behavioral analytics for threat detection provides a more nuanced and effective security solution.
  • The company's subscription-based model ensures a steady revenue stream, allowing for continuous investment in security improvements and customer support.

Help us improve and share your feedback! Did you find this helpful?

INACTIVE